Analysis

  • max time kernel
    119s
  • max time network
    120s
  • platform
    windows7_x64
  • resource
    win7-20240419-en
  • resource tags

    arch:x64arch:x86image:win7-20240419-enlocale:en-usos:windows7-x64system
  • submitted
    27-04-2024 22:30

General

  • Target

    03c5657911edeb3b44ef2474f2d6c58b_JaffaCakes118.exe

  • Size

    277KB

  • MD5

    03c5657911edeb3b44ef2474f2d6c58b

  • SHA1

    a4f94422723b2b33477fd6961544088c481ed327

  • SHA256

    70f6978a4c00b25f4e1ee28215c868cb560fbd65ce102c3d48c0a3fcc1987a16

  • SHA512

    9dccd1d696683929743ff813d612cb480b4614aba083e1be80405fa1eb372fa8cb24b13fd4702cc3e2cf316c2dd44f1b033c93f3b38e6bfb922c12e54ae9c319

  • SSDEEP

    6144:8LaARS0LBZmht0eQMlvNjwD4CAVvmEYX303EHweC78DjVsxd:8mAU0LrK6Mlvp6MUn0Des8DxQd

Score
7/10

Malware Config

Signatures

  • Executes dropped EXE 1 IoCs
  • Loads dropped DLL 4 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Suspicious behavior: EnumeratesProcesses 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 1 IoCs
  • Suspicious use of SetWindowsHookEx 2 IoCs
  • Suspicious use of WriteProcessMemory 4 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\03c5657911edeb3b44ef2474f2d6c58b_JaffaCakes118.exe
    "C:\Users\Admin\AppData\Local\Temp\03c5657911edeb3b44ef2474f2d6c58b_JaffaCakes118.exe"
    1⤵
    • Loads dropped DLL
    • Suspicious use of WriteProcessMemory
    PID:1876
    • C:\Users\Admin\AppData\Local\Temp\n2683\ins2683.exe
      "C:\Users\Admin\AppData\Local\Temp\n2683\ins2683.exe" ins.exe /e11736361 /u51938065-e47c-4b97-bfda-2a105bc06f2f
      2⤵
      • Executes dropped EXE
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      • Suspicious use of SetWindowsHookEx
      PID:1224

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • \Users\Admin\AppData\Local\Temp\n2683\ins2683.exe
    Filesize

    265KB

    MD5

    4c24a9e76a700931ae23e212519593c3

    SHA1

    d738435c7d5d98223462e6b4dd97e1081f911e97

    SHA256

    75912abe46cabda79f285ba2b0d70c8aa31eae564886d2f483f3e325379b67fb

    SHA512

    d48038bdd5e06761c45b711cf7dff1c5b6e56e5cbc230041fb16e1f3418235809008ea3545375e02b48b0cca1857348ea23fd4fd35165e72df9a9956b225f12f

  • memory/1224-19-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/1224-16-0x0000000000450000-0x000000000045A000-memory.dmp
    Filesize

    40KB

  • memory/1224-18-0x0000000000A60000-0x0000000000AE0000-memory.dmp
    Filesize

    512KB

  • memory/1224-17-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/1224-24-0x0000000000A60000-0x0000000000AE0000-memory.dmp
    Filesize

    512KB

  • memory/1224-23-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/1224-31-0x000007FEF5C70000-0x000007FEF660D000-memory.dmp
    Filesize

    9.6MB

  • memory/1876-4-0x00000000026B0000-0x00000000026C0000-memory.dmp
    Filesize

    64KB

  • memory/1876-0-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB

  • memory/1876-20-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB

  • memory/1876-22-0x00000000026B0000-0x00000000026C0000-memory.dmp
    Filesize

    64KB

  • memory/1876-33-0x0000000000400000-0x0000000000489000-memory.dmp
    Filesize

    548KB